Skip to main content
Log in

Blockchain-assisted post-quantum privacy-preserving public auditing scheme to secure multimedia data in cloud storage

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

With the escalation of multimedia data, cloud technology has played a very important role in its management with its promising computing and storage capabilities. Cloud computing leverages high scalability, resources, and on-demand services, which have a remarkable impact on assisting multimedia data storage. Meanwhile, any alteration in the outsourced multimedia data is a severe menace. Numerous researchers have focused on providing validation of integrity through the auditing mechanism. Regrettably, their mechanisms are focused on the traditional public-key cryptosystem and cannot withstand quantum attacks. Additionally, the centralised approach of completely relying on a third-party auditor (TPA) of existing mechanisms may lead to biased auditing results. Hence, employing the advantage of resistance against quantum attack and removing the liability of certificates with lattice cryptography and an identity-based cryptosystem, we have presented a new auditing framework by utilising blockchain technology. Blockchain technology is employed in order to track the activities of the cloud service provider and TPA, resulting less dependency on TPA. Security analysis portrays security of the framework under the random oracle model, which depends is based on the Shortest Integer Solution (SIS) problem of the lattices. Reduced computation, communication and storage overheads with efficient features and performance is observed for the proposed mechanism through analysis conducted with similar mechanisms. As a result, better operability is achieved by the proposed mechanism.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no new data were created or analyzed in this study

References

  1. Sasikala, C., Shoba Bindu, C.: Certificateless remote data integrity checking using lattices in cloud storage. Neural Comput. Appl. 31(5), 1513–1519 (2019)

    Article  Google Scholar 

  2. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

  3. Wang, Q., Cheng, C., Xu, R., Ding, J., Liu, Z.: Analysis and enhancement of a lattice-based data outsourcing scheme with public integrity verification. IEEE Trans. Serv. Comput. 15, 2226–2231 (2020)

    Article  Google Scholar 

  4. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on Computer and Communications Security, pp. 598–609 (2007)

  5. Wang, Q., Wang, C., Li, J., Ren, K., Lou, W.: Enabling public verifiability and data dynamics for storage security in cloud computing. In: European Symposium on Research in Computer Security, pp. 355–370. Springer (2009)

  6. Wei, L., Zhu, H., Cao, Z., Jia, W., Vasilakos, A.V.: Seccloud: bridging secure storage and computation in cloud. In: 2010 IEEE 30th International Conference on Distributed Computing Systems Workshops, pp. 52–61. IEEE (2010)

  7. Shacham, H., Waters, B.: Compact proofs of retrievability. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 90–107. Springer (2008)

  8. Juels, A., Kaliski Jr., B.S.: Pors.: Proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 584–597 (2007)

  9. Bowers, K.D., Juels, A., Oprea, A.: HAIL: a high-availability and integrity layer for cloud storage. In: Proceedings of the 16th ACM Conference on Computer and Communications Security, pp. 187–198 (2009)

  10. Zargad, S.V., Tambile, A.V., Shashikant, S., Sankoli, S.S., Bhongale, R.C.: Data integrity checking protocol with data dynamics and public verifiability for secure cloud computing. Int. J. Comput. Sci. Inf. Technol. (IJCSIT) 5(3), 4062–4064 (2014)

    Google Scholar 

  11. Wang, C., Chow, S.S., Wang, Q., Ren, K., Lou, W.: Privacy-preserving public auditing for secure cloud storage. IEEE Trans. Comput. 62(2), 362–375 (2011)

    Article  MathSciNet  Google Scholar 

  12. Barrett, P.: Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 311–323. Springer (1986)

  13. Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996)

  14. Chen, L., Han, L., Jing, J., Dongping, H.: A post-quantum provable data possession protocol in cloud. Secur. Commun. Netw. 6(5), 658–667 (2013)

    Article  Google Scholar 

  15. Yang, Y., Huang, Q., Chen, F.: Secure cloud storage based on RLWE problem. IEEE Access 7, 27604–27614 (2018)

    Article  Google Scholar 

  16. Shuang, T., Li, H., Zhikun, C., Yan, J.: A method of provable data integrity based on lattice in cloud storage. J. Comput. Res. Dev. 52(8), 1862–1872 (2015)

    Google Scholar 

  17. Xu, W., Feng, D., Liu, J.: Public verifiable proof of storage protocol from lattice assumption. In: 2012 IEEE International Conference on Intelligent Control, Automatic Detection and High-End Equipment, pp. 133–137. IEEE (2012)

  18. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 47–53. Springer (1984)

  19. Liu, Z., Liao, Y., Yang, X., He, Y., Zhao, K.: Identity-based remote data integrity checking of cloud storage from lattices. In: 2017 3rd International Conference on Big Data Computing and Communications (BIGCOM), pp. 128–135. IEEE (2017)

  20. Zhang, X., Wang, H., Chunxiang, X.: Identity-based key-exposure resilient cloud storage public auditing scheme from lattices. Inf. Sci. 472, 223–234 (2019)

    Article  Google Scholar 

  21. Yang, X., Zhang, C., Wang, G., Qin, Z., Zeng, Q.: A blockchain-enabled deduplicatable data auditing mechanism for network storage services. IEEE Trans. Emerg. Top. Comput. 9(3), 1421–1432 (2020)

    Google Scholar 

  22. Yuan, H., Chen, X., Wang, J., Yuan, J., Yan, H., Susilo, W.: Blockchain-based public auditing and secure deduplication with fair arbitration. Inf. Sci. 541, 409–425 (2020)

    Article  MathSciNet  Google Scholar 

  23. Wang, H., Qin, H., Zhao, M., Wei, X., Shen, H., Susilo, W.: Blockchain-based fair payment smart contract for public cloud storage auditing. Inf. Sci. 519, 348–362 (2020)

    Article  MathSciNet  Google Scholar 

  24. Li, Z., Xin, Y., Zhao, D., Yang, Y., et al.: A noninteractive multireplica provable data possession scheme based on smart contract. Secur. Commun. Netw. 2022 (2022)

  25. Zhang, Y., Chunxiang, X., Lin, X., Shen, X.: Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Trans. Cloud Comput. 9(3), 923–937 (2019)

    Article  Google Scholar 

  26. Kumari, D., Kumar, P., Prajapat, S.: A blockchain assisted public auditing scheme for cloud-based digital twin healthcare services. Clust. Comput., pp. 1–17 (2023)

  27. Li, Z., Zhang, T., Zhao, D., Zha, Y., Sun, J., et al: Post-quantum privacy-preserving provable data possession scheme based on smart contracts. Wirel. Commun. Mob. Comput. 2023 (2023)

  28. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007)

    Article  MathSciNet  Google Scholar 

  29. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pp. 197–206 (2008)

  30. Ducas, L., Lyubashevsky, V., Prest, T.: Efficient identity-based encryption over ntru lattices. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 22–41. Springer (2014)

  31. Li, Q., Luo, M., Hsu, C., Wang, L., He, D.: A quantum secure and noninteractive identity-based aggregate signature protocol from lattices. IEEE Syst. J. 16, 4816–4826 (2021)

    Article  Google Scholar 

  32. Nakamoto, S.. Bitcoin: a peer-to-peer electronic cash system. Decent. Bus. Rev., p. 21260 (2008)

  33. Wang, H., Qin, H., Zhao, M., Wei, X., Shen, H., Susilo, W.: Blockchain-based fair payment smart contract for public cloud storage auditing. Inf. Sci. 519, 348–362 (2020)

    Article  MathSciNet  Google Scholar 

  34. Li, Z., Xin, Y., Zhao, D., Yang, Y.: A noninteractive multireplica provable data possession scheme based on smart contract. Secur. Commun. Netw. 2022 (2022)

  35. Chen, R., Li, Y., Yong, Yu., Li, H., Chen, X., Susilo, W.: Blockchain-based dynamic provable data possession for smart cities. IEEE Internet Things J. 7(5), 4143–4154 (2020)

    Article  Google Scholar 

Download references

Funding

No funding has been received for this paper

Author information

Authors and Affiliations

Authors

Contributions

DG: conceptualization, software, validation, writing, visualization. SP: conceptualization, software, validation, writing, visualization. PK: conceptualization, validation, reviewing and editing, visualization, investigation. AKD: conceptualization, validation, reviewing and editing, visualization, data curation, investigation. KC: validation, reviewing and editing, visualization, data curation. WS: validation, reviewing and editing, visualization, data curation, investigation.

Corresponding author

Correspondence to Ashok Kumar Das.

Ethics declarations

Competing interest

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gautam, D., Prajapat , S., Kumar, P. et al. Blockchain-assisted post-quantum privacy-preserving public auditing scheme to secure multimedia data in cloud storage. Cluster Comput (2024). https://doi.org/10.1007/s10586-024-04412-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10586-024-04412-8

Keywords

Navigation